Analysis

  • max time kernel
    145s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 08:30

General

  • Target

    7884eeaa9e8f4bc2180f11c0d6335a1e_JaffaCakes118.html

  • Size

    158KB

  • MD5

    7884eeaa9e8f4bc2180f11c0d6335a1e

  • SHA1

    db38bffa3e94b258ea944ed026fce4f89a115ad2

  • SHA256

    41f261efa99a5641582a682e367efc149ce5f030e485d6a95756dda11a7d7918

  • SHA512

    86fb9cd933ddc72fb3d4ea8b161fc189c68eec556bf1a25b5f223dedc898935fa448b35607745213f2c1c9f704a09ffef90b56db70b80ff7a576ea1b3952fc66

  • SSDEEP

    1536:iBRTBXPiep8c9ZfwgcyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXAZ:iX7HGgcyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7884eeaa9e8f4bc2180f11c0d6335a1e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2908
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2908 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2948
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2088
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2212
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2124
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2908 CREDAT:472074 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2548

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7d7427cb6b2dc1b52cbb4f60ea6951eb

      SHA1

      11d87fa3bc17ca59ca2a4c30222000f3cbbbee05

      SHA256

      85541b92ad9fd868b051625e838653d0ab15003ce8b7db8865bb671731e0e729

      SHA512

      6a5da594963e5ebb270b5c62bde48be108d5b22bd68ce17a8c06e6f7e8367427a51e714783693f4f59c7c553a9fb40d1c46884cfbcc34f35bc6dd8f8427d2bff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c2a841991b3a033523290bb333a63c6f

      SHA1

      787aa3aa94226a496c4b3f0b993d4dd9d774050e

      SHA256

      21ad3aeef9308805687eda850ec4ab1bedebdaaa7ed315941594b7695b2e7b66

      SHA512

      80f839ff93282cbc7b1530b1bc628440a640c60669baf4f12667830c83f0b6cf563ae0641cea0a29c6af4d9d145a516909581633a662081cbb2d75c31fa1db4f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7bdc32f450069ed49df116e0a161399a

      SHA1

      6aebf8a8901f81cef054d8a6d3745aa803c36466

      SHA256

      b966828a04f5802d0c5f283423befd276f126848b0d5cbb9b6ce47249d9ca9eb

      SHA512

      8c5af2b01b50af55c8d3118d092b1d3ef5f2cd3aa21e2fc259e7939b2adba4399c09bc7d912e9570cbf95093acbf3d94f3cf878b4a875062d69d37651aa7bc50

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f8714a9c6d561e39e4079e3469a85ec6

      SHA1

      a48915cb6258c9c7c372f5b5a233175b6bbbb92b

      SHA256

      9dd723969bc8f00a74f6b618c028a123e3a80620e025905a709566dc96a42a6e

      SHA512

      16e81e162fe2d6c8b252340e6683512706166d64272fdc05434669f0f7bc96defe19f1e8c89b666150a10cb2080705af32c2e4c1e27fde5da8fcdaa0fc4ee3db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      17d902f3c0ef70d2d49419c9ea2ae09d

      SHA1

      fb1acfc5cf286f76f3d2f7343742e59f7f41a34a

      SHA256

      74fcf33ad6c82edf19af4d5f4875894bc8befbac5ad46dfcc618f3d65b148ef2

      SHA512

      9a232c0a3034cf6a80aa5303b01dfbf55a84c88e275698153315bc2e22c1cf7445186da91f05a59f57dcbdb3bfab6ff0edb4d3175808f2b40d75d9080729b600

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e7209c64dfb1d5dcfa42cab6e7d54b32

      SHA1

      b09444615d1d96f9ffcc7a4a4c0b2ab073ef2cf8

      SHA256

      4526cd1e7bce58faab9d6e658d35d2d81dba9a6d506fbf743923a6c448389a3b

      SHA512

      a4aa690eeef2ff332e62c25eb49f292c71c1210dc56628f0fdccf79155ad26be1e136b96cad05c2cb0eed400e969027ded43b5d8b10b8a91410cadf5fcc4b4aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      84d540b1c67309e82ffc54415ab10afa

      SHA1

      3105ffede08594d253fd6d23bbdedc8bc21943b0

      SHA256

      484f49debb86bbe49eb4fc3a91109d7492f7f9d15c3530d1bb34523f62567590

      SHA512

      264008b34036a55439e7776eb1b98ae333fd269cd19a4d35ffd4d19871be1b4f34c0e7e4a5e62b3691567eecd954796d00c2115af3bea8e7955fc0e1c2c8f40c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      fa8ae9111aa3fdca37f814d28aa484d4

      SHA1

      f24672c7927ba0f9d47acd74bc9796ab5fca3e38

      SHA256

      846b1bbf4ea5a8987bf56d468c3c49d44725006a092881d6df6027782ab1c5aa

      SHA512

      d333a7a8286f995f495c6d885435057bae90e58d9855f7de6ea2592671220277b48b85f7b6703e773e4173842d3a9f17fed4a2ab95b0bd3a0f65f94240d5ed7d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      49bf3565b0abeb195f8c9c6aacbc5480

      SHA1

      752b47d46e49e0c37303c35552e687ccb3ea9bb0

      SHA256

      026f94d89cb7a9e8e2527a8b8545ad75c45bd10df8e584b46612a66e3123b502

      SHA512

      938afaaae11bf5d798be2e2d252eb31e6742cae5a7eba34bb2a04f5b9193e5b0fa92b88cdd4c159a08b365ccfcd71a99eb369153d851824543cfa6757e963488

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ba0b9b4dbfba011710c7c1d200d9c7fe

      SHA1

      b23a926d80ddca7d68963fdef965b57772c8b251

      SHA256

      bab3b2abc47defdfd8b65cab0b38184950c646dbfbfc67c3dfd8a1d97aab0bad

      SHA512

      7b046f1f4b9d10881cdd91c07b99be535bfa7e945cf9df007c941bcb9680cdb4f80af4f4049cd787783e9c7884f8805bd905a41888dcb127658d70d956f839f7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      6a44d7bc63423de97ef5fe5161dbb175

      SHA1

      6e3e3251815b5c28024c411945b29e5e5d1138ef

      SHA256

      576e0de9ac95d85e0281fa3dc3e4f0e6837b978c45e4482fdedea57f7d2d7789

      SHA512

      1512e7e1e2711121cde4791ff62b67c760d872e421cc9548b6fc74133b004a05b562dcce71a6f3f1441eb7034b03198ffcda5de40fd41d2a1f42963d13793ab3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a3d09385c6a41a8f83fe14aa10869e45

      SHA1

      0e6d4904467547815d6a0e3abc9d6a5b16754650

      SHA256

      d32a0dd5535041deb2b75814a66bc29a5382f2f170be9ba2bd11f16371bdafba

      SHA512

      3e94536811a4e5bc92a0ea7dee7e5dfe0fcd8972a841b8251478e80ee35d6fc6db4b6b8203c90852f43bb749664af8364c3d68f1305cdfd4cec640d062e85f81

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      08ad015392fe0c20fa9ae4e8ad0c6721

      SHA1

      a12067f6205c3a658ded6ccbe40129dc9fbc7a83

      SHA256

      98b26358bf8ec78d50f4df6ee35231dc9903811b5e959f0fe3431c09b09819c0

      SHA512

      1c70a8e8408de806056807434ad1dda0c8488fc0e4de2f17e945a0cfb1524a46c86857e07186b9976336a724c862b35babd1f502b795df59f8aa701532fc1211

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3a687c1a68df710a1be8c4231798ee3a

      SHA1

      eb97eea6c5c64fd760ba88ceeff1d156fa5991ee

      SHA256

      c3bc710753ca5d11254498a5b95066413db5567ab63052d1e2f71a8c5c2827b5

      SHA512

      89961c38450df4c690a5000a9665188c95fd3b78008b56fe35ca04123891514c8e64c9ad4770fc2be36354f8aba1499afb9a59a7c9c9f4c2070e0eb5118047d1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      513cf92c06fe0f9ac9b619e7963be1bb

      SHA1

      3822ae75397f032018a52cadf170c75e40b1955a

      SHA256

      baf672b6c9e0ec3e30bc28d02fceb15b93f17e2a6f07ee8071f9d4edaac72c38

      SHA512

      82d8e8dc1dfc54a63553d5dcdad143728ac9938cfa6f2b4de1dda312280392d7eafad5e44b8b4df76d1cde09676d417a4f0315951046e8bd426bd1ecd9007372

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8ea08966e37917680c81308ed1245b10

      SHA1

      7965ce52c7cdfde08c7ae711531551043feb8808

      SHA256

      196a150f7641c10b51f1ad75d23a1f5d477d285a2c680345ccaa947fcdab951b

      SHA512

      79803a0849d75ed88b5cdc2f69c51000fa2cafa4e234640ba39c153b785412c5cc31d322bfb6427266a0e8c34c27d9021d079cc4266aefb8f0b4572a2b47c18b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e351faf391192ef69329342fe46c822d

      SHA1

      10cce0461bd521cd6ebe2b3df22f0b3844dcd149

      SHA256

      38ab6e935a0daea4fa1dbc12ff9c49f872dd7e02d681306c29b39006c1725b1b

      SHA512

      7b94e5a7d7a9f4cb3aa9bb57d517de33dfc6c6eea729f08609789e1aa12f3d8d152b2d0b99736768b6cd19450c6625db5b8cadc8548180c8d830b323396c1042

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c30b3fca91d622a8fee940b4c7b97e74

      SHA1

      7a078e00e1e46c6a0275a3eefacaec4b74135dd4

      SHA256

      22f7240270781a0c8fafb10f2204563e84856fa8f931fb39a25567b2730763ed

      SHA512

      c88d0b37556d1694d83223863febb39fc4519e0d33df8ba580267fef87a7efbd2e0041f10fb5cb5c235339c0ac0d296611cc0ad86d79ebed13b804098e1b4df7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8a5022a26ec11be209f5ba796264a81e

      SHA1

      5bffae31541a388cc93aa450e156233ebbfcf875

      SHA256

      c373e049fa46bf8b03e8bb12ffeddbd59ed25f4463c28d3e98c078c952125906

      SHA512

      19659275a4ed028e1293519858140710e13f2480129c267186e892c75d70d5aa93f741d53b5087ec4d3c2b6bbecf1e4c69ee40fbcc097d93257aa09806443e8b

    • C:\Users\Admin\AppData\Local\Temp\Cab1CA6.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar1D88.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2088-486-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2088-482-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2088-484-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2088-480-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2212-494-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2212-492-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2212-975-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB